Analysis
-
max time kernel
143s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
57be25415dc0e7c8390230b52f3b3cf0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
57be25415dc0e7c8390230b52f3b3cf0.exe
Resource
win10v2004-20231215-en
General
-
Target
57be25415dc0e7c8390230b52f3b3cf0.exe
-
Size
689KB
-
MD5
57be25415dc0e7c8390230b52f3b3cf0
-
SHA1
6bb40a18abbdc3e7a6f7ca57fa010e7e69cfdc53
-
SHA256
ae176ad581d67efe83434a746a5fe3ec9885a7ec251d1a400d53e48ed634f98f
-
SHA512
eca64f88b686411957f509c1d64f1573bd83f3ef0f214077405d646d8c87bd34b5ca9b43ce693bc6088f849429740d7f1c2a92f13f19e89ed74f8d247b34dd8f
-
SSDEEP
12288:bDNLxSK3+fA6r2WV2tZyralIorX0BtF3Z4mxxvet7bzq+xMl3dV6Wx:JxSK3uA6r3QtZG2TQtQmXvetTq+q6Wx
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2680 2.exe 2660 system.com.cn.exe 2648 2.exe -
Loads dropped DLL 4 IoCs
pid Process 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 3048 57be25415dc0e7c8390230b52f3b3cf0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 57be25415dc0e7c8390230b52f3b3cf0.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system.com.cn.exe 2.exe File created C:\Windows\system.com.cn.exe 2.exe File opened for modification C:\Windows\system.com.cn.exe 2.exe File created C:\Windows\uninstal.bat 2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2680 2.exe Token: SeDebugPrivilege 2660 system.com.cn.exe Token: SeDebugPrivilege 2648 2.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2660 system.com.cn.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2680 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 28 PID 3048 wrote to memory of 2680 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 28 PID 3048 wrote to memory of 2680 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 28 PID 3048 wrote to memory of 2680 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 28 PID 2660 wrote to memory of 2696 2660 system.com.cn.exe 30 PID 2660 wrote to memory of 2696 2660 system.com.cn.exe 30 PID 2660 wrote to memory of 2696 2660 system.com.cn.exe 30 PID 2660 wrote to memory of 2696 2660 system.com.cn.exe 30 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 2680 wrote to memory of 1628 2680 2.exe 31 PID 3048 wrote to memory of 2648 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 33 PID 3048 wrote to memory of 2648 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 33 PID 3048 wrote to memory of 2648 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 33 PID 3048 wrote to memory of 2648 3048 57be25415dc0e7c8390230b52f3b3cf0.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\57be25415dc0e7c8390230b52f3b3cf0.exe"C:\Users\Admin\AppData\Local\Temp\57be25415dc0e7c8390230b52f3b3cf0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\system.com.cn.exeC:\Windows\system.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD524b1050265fe701ac13f0c177fbeaae4
SHA12ca1c304445e7a412005bc180863493d34ad38c1
SHA25669bf5c2f1ec910ad6c02df84788d7c1601ea2e5b498094f6194b35c3aeae3158
SHA5128dc5e999bd667ec338972957341f2e185ffb7c6f5ba46d9fa0a0746e8c982adf9aaf50b10f2f7813a6b23a3803843af1eb1aa0dfeff8e4d15f10a88e9f754415
-
Filesize
767KB
MD58d887f8c2aea85cb6812f4e3f2df2ffe
SHA152012d34102110e448060b9fa501cb0fa6e9d8fd
SHA2560ec9af76fa5b3ae4bb1cf78d58dc925c364680923aaa14ebd598ca12b459c471
SHA512d86912a1ae31bfe5af6a674070d32cd02edd31fdfd938a1077766ac89ed77387566e7a64182c458bf849fe3a276388678a511b0c68e6dff21ce4550f81ee78b2